AWS for SAP

Category: AWS Firewall Manager

Securing SAP with AWS Network Firewall: Part 2 – Managed Rules

This post was jointly authored by the following individuals from AWS and Fortinet: Ferry Mulyadi, Principal Partner Solution Architect, AWS Derek Ewell, Principal Partner Solution Architect, AWS Julian Petersohn, Global SAP Engineer, Fortinet Fabian Lee, Solution Architect, AWS Introduction Per CyberCrime’s editor in chief Steve Morgan “Cybercrime To Cost The World $10.5 Trillion Annually by […]

Securing SAP with AWS Network Firewall: Part 1 – Architecture design patterns

Introduction Cloud Security is job zero at AWS. We have a Shared Responsibility Model where customer assumes responsibility and management of the guest operating system (including updates and security patches), other associated application software as well as the configuration of the AWS services. A common question that organizations that are new to SAP on AWS […]